voodoo-badger's starred repositories

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1857Issues:0Issues:0

lcvr-to-timesketch

Pipeline to process LimaCharlie Velociraptor Triages in Timesketch

Language:ShellStargazers:6Issues:0Issues:0

wallabag

wallabag is a self hostable application for saving web pages: Save and classify articles. Read them later. Freely.

Language:PHPLicense:MITStargazers:10191Issues:0Issues:0

JBOPS

Just a Bunch Of Plex Scripts

Language:PythonStargazers:1685Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:PythonLicense:MITStargazers:5574Issues:0Issues:0

Telegram-OSINT

In-depth repository of Telegram OSINT resources covering, tools, techniques & tradecraft.

Stargazers:915Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:776Issues:0Issues:0

Inspector

Osint tool (👁️ phone-number tracker)

Language:PythonLicense:GPL-3.0Stargazers:111Issues:0Issues:0

Prot1ntelligence

Protintelligence is a Python script for the OSINT and Cyber Community. This tool helps you to find intelligence on Protonmail users.

Language:PythonLicense:NOASSERTIONStargazers:153Issues:0Issues:0

behind-this-website

Checklist for investigating the provenance and ownership of websites.

Stargazers:248Issues:0Issues:0

awesome-reMarkable

A curated list of projects related to the reMarkable tablet

License:CC0-1.0Stargazers:6166Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:2005Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1893Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:17163Issues:0Issues:0

KQL-and-Workbooks

Sharing presentation slides and workbook templates that can be useful to others to learn more about Azure Active Directory!

Stargazers:20Issues:0Issues:0

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1181Issues:0Issues:0

FalconFriday

Hunting queries and detections

License:BSD-3-ClauseStargazers:718Issues:0Issues:0

MDATP

MDATP

Language:PowerShellLicense:MITStargazers:454Issues:0Issues:0

KQL

KQL queries for Advanced Hunting

License:MITStargazers:166Issues:0Issues:0

SentinelKQL

Azure Sentinel KQL

Stargazers:407Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:4530Issues:0Issues:0

Sentinel-Queries

Collection of KQL queries

License:MITStargazers:1402Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:13Issues:0Issues:0

OSINT

Collections of tools and methods created to aid in OSINT collection

Language:PythonStargazers:2784Issues:0Issues:0

RITA-J

Implementation of RITA (Real Intelligence Threat Analytics) in Jupyter Notebook with improved scoring algorithm.

Language:Jupyter NotebookLicense:GPL-3.0Stargazers:192Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1181Issues:0Issues:0

TweetFeed

TweetFeed collects Indicators of Compromise (IOCs) shared by the infosec community at Twitter. Here you will find malicious URLs, domains, IPs, and SHA256/MD5 hashes.

Stargazers:483Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

Language:RustLicense:GPL-3.0Stargazers:2752Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:1003Issues:0Issues:0